Malware

Win32/Kryptik.GHJY information

Malware Removal

The Win32/Kryptik.GHJY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHJY virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GHJY?


File Info:

crc32: 757A8B18
md5: a4e9cf71f4a5b322acbe5cae93e24fab
name: A4E9CF71F4A5B322ACBE5CAE93E24FAB.mlw
sha1: f1149214f8d70a75966a56fb80b7cf7e415a7254
sha256: 4d2bccf64c203ddba42c9c5ac4b1a4ed9ead2a4037b1058f5814c091eda7db2c
sha512: 8d4968fd1890281bc0165283972aac6792e2756108b71171086729a913a6b47e29b0985567a2ec19f72fb5f9b7372c42204cbffb34f91af7f89cdc3a182dbd78
ssdeep: 6144:1dh0G5iJ0/wTxbca1cDo3PQ+dnacuWlPC:1L5i2/wU6QoFC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GHJY also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.a4e9cf71f4a5b322
CAT-QuickHealTrojan.Mauvaise.SL1
Qihoo-360Win32/Trojan.Ransom.87a
ALYacTrojan.Ransom.GandCrab.Gen.2
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.GandCrypt.j!c
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 005376c81 )
K7AntiVirusTrojan ( 005376c81 )
BitDefenderThetaGen:NN.ZexaF.34590.oyX@ampA97ji
CyrenW32/S-834d15b1!Eldorado
SymantecPacked.Generic.525
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
AvastFileRepMalware
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.GandCrypt.fdnyho
ViRobotTrojan.Win32.GandCrab.Gen.A
RisingDropper.Generic!8.35E (CLOUD)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
SophosMal/Generic-R + Mal/Agent-AUL
ComodoTrojWare.Win32.PSW.Coins.GH@7ohrdk
F-SecureTrojan.TR/AD.GandCrab.hhf
ZillyaTrojan.GandCrypt.Win32.301
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
IkarusTrojan.Win32.DNSChanger
JiangminTrojan.GandCrypt.eb
AviraTR/AD.GandCrab.hhf
MAXmalware (ai score=99)
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt
MicrosoftRansom:Win32/GandCrab.AE
ArcabitTrojan.Ransom.GandCrab.Gen.2
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
McAfeePacked-FGQ!A4E9CF71F4A5
TACHYONRansom/W32.GandCrab
VBA32BScope.Trojan.Encoder
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.GHJY
TencentMalware.Win32.Gencirc.10b1cd2d
YandexTrojan.GenAsa!KIQuR5zhXYQ
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.CNAR!tr
AVGFileRepMalware
Paloaltogeneric.ml
MaxSecureRansomeware.CRAB.gen

How to remove Win32/Kryptik.GHJY?

Win32/Kryptik.GHJY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment